首页> 外文会议>IEEE Symposium on Security and Privacy >Data Recovery on Encrypted Databases with k-Nearest Neighbor Query Leakage
【24h】

Data Recovery on Encrypted Databases with k-Nearest Neighbor Query Leakage

机译:具有K-Collect邻查询泄漏的加密数据库的数据恢复

获取原文

摘要

Recent works by Kellaris et al. (CCS'16) and Lacharite et al. (SP'18) demonstrated attacks of data recovery for encrypted databases that support rich queries such as range queries. In this paper, we develop the first data recovery attacks on encrypted databases supporting one-dimensional k-nearest neighbor (k-NN) queries, which are widely used in spatial data management. Our attacks exploit a generic k-NN query leakage profile: the attacker observes the identifiers of matched records. We consider both unordered responses, where the leakage is a set, and ordered responses, where the leakage is a k-tuple ordered by distance from the query point. As a first step, we perform a theoretical feasibility study on exact reconstruction, i.e., recovery of the exact plaintext values of the encrypted database. For ordered responses, we show that exact reconstruction is feasible if the attacker has additional access to some auxiliary information that is normally not available in practice. For unordered responses, we prove that exact reconstruction is impossible due to the infinite number of valid reconstructions. As a next step, we propose practical and more realistic approximate reconstruction attacks so as to recover an approximation of the plaintext values. For ordered responses, we show that after observing enough query responses, the attacker can approximate the client's encrypted database with considerable accuracy. For unordered responses we characterize the set of valid reconstructions as a convex polytope in a k-dimensional space and present a rigorous attack that reconstructs the plaintext database with bounded approximation error. As multidimensional spatial data can be efficiently processed by mapping it to one dimension via Hilbert curves, we demonstrate our approximate reconstruction attacks on privacy-sensitive geolocation data. Our experiments on real-world datasets show that our attacks reconstruct the plaintext values with relative error ranging from 2.9% to 0.003%.
机译:凯拉里斯等人的最新作品。 (CCS'16)和Lacharite等人。 (SP'18)展示了支持富裕查询的加密数据库的数据恢复攻击,例如范围查询。在本文中,我们开发了支持一维k最近邻(K-Nn)查询的加密数据库的第一个数据恢复攻击,这些数据库被广泛用于空间数据管理。我们的攻击利用通用k-nn查询泄漏配置文件:攻击者观察匹配记录的标识符。我们考虑无序的响应,其中泄漏是一个设置和有序的响应,其中泄漏是距离查询点的距离排序的k组。作为第一步,我们对精确的重建进行理论可行性研究,即,恢复加密数据库的确切明文值。对于有序的响应,我们表明,如果攻击者可以额外访问通常在实践中通常无法使用的辅助信息,则确切的重建是可行的。对于无序的响应,我们证明由于无限数量的有效重建,因此不可能进行确切的重建。作为下一步,我们提出了实际和更现实的近似重建攻击,以便恢复明文值的近似值。对于有序的响应,我们显示在观察足够的查询响应后,攻击者可以以相当大的准确度近似客户端的加密数据库。对于无序响应,我们将一组有效的重建设置为k维空间中的凸多特孔,并呈现具有界限近似误差的明文数据库的严格攻击。由于通过Hilbert曲线将其映射到一个维度来有效地处理多维空间数据,我们展示了我们对隐私敏感地理位置数据的近似重建攻击。我们对现实世界数据集的实验表明,我们的攻击重建了明文值,相对误差范围为2.9%至0.003%。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号